Analysis
-
max time kernel
145s -
max time network
146s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
24-05-2023 06:01
Static task
static1
Behavioral task
behavioral1
Sample
putty.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
putty.exe
Resource
win10v2004-20230220-en
General
-
Target
putty.exe
-
Size
157KB
-
MD5
fb9a5aa7537e9a41eaaa1b5714330895
-
SHA1
4ebf8ece21579fadd34288adf5a2b2140fd3ee8f
-
SHA256
bdcf3c8b8f3f71c76e5a192bd9dbce2061379edb57eba0d41fdc69f9172a9d6b
-
SHA512
2e8afe44d91d2f8de6da8220a34d9e1bbfe2a1fbd9b0ebbd04bc03f43dc1b133edff74bad9e5adcbe26bc7343505e9f39fd6555ede54409a66e7561fbf596da0
-
SSDEEP
3072:WTTtS/P8TSeZNgDTakOihnjbiTRjEXQAuis1Jy///f/MD:EtTBZAjOGGRviec3fE
Malware Config
Extracted
bitrat
1.38
pradeepprabhu705.hopto.org:312
-
communication_password
827ccb0eea8a706c4c34a16891f84e7b
-
tor_process
tor
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000\Control Panel\International\Geo\Nation putty.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\putty = "\"C:\\Users\\Admin\\AppData\\Roaming\\putty.exe\"" putty.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
pid Process 2944 putty.exe 2944 putty.exe 2944 putty.exe 2944 putty.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4596 set thread context of 2944 4596 putty.exe 101 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 16 IoCs
pid Process 1932 powershell.exe 1932 powershell.exe 4596 putty.exe 4596 putty.exe 4596 putty.exe 4596 putty.exe 4596 putty.exe 4596 putty.exe 4596 putty.exe 4596 putty.exe 4596 putty.exe 4596 putty.exe 4596 putty.exe 4596 putty.exe 4596 putty.exe 4596 putty.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 4596 putty.exe Token: SeDebugPrivilege 1932 powershell.exe Token: SeShutdownPrivilege 2944 putty.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2944 putty.exe 2944 putty.exe -
Suspicious use of WriteProcessMemory 35 IoCs
description pid Process procid_target PID 4596 wrote to memory of 1932 4596 putty.exe 87 PID 4596 wrote to memory of 1932 4596 putty.exe 87 PID 4596 wrote to memory of 1932 4596 putty.exe 87 PID 4596 wrote to memory of 2712 4596 putty.exe 94 PID 4596 wrote to memory of 2712 4596 putty.exe 94 PID 4596 wrote to memory of 2712 4596 putty.exe 94 PID 4596 wrote to memory of 3356 4596 putty.exe 95 PID 4596 wrote to memory of 3356 4596 putty.exe 95 PID 4596 wrote to memory of 3356 4596 putty.exe 95 PID 4596 wrote to memory of 4852 4596 putty.exe 96 PID 4596 wrote to memory of 4852 4596 putty.exe 96 PID 4596 wrote to memory of 4852 4596 putty.exe 96 PID 4596 wrote to memory of 4544 4596 putty.exe 97 PID 4596 wrote to memory of 4544 4596 putty.exe 97 PID 4596 wrote to memory of 4544 4596 putty.exe 97 PID 4596 wrote to memory of 2316 4596 putty.exe 98 PID 4596 wrote to memory of 2316 4596 putty.exe 98 PID 4596 wrote to memory of 2316 4596 putty.exe 98 PID 4596 wrote to memory of 3716 4596 putty.exe 99 PID 4596 wrote to memory of 3716 4596 putty.exe 99 PID 4596 wrote to memory of 3716 4596 putty.exe 99 PID 4596 wrote to memory of 4760 4596 putty.exe 100 PID 4596 wrote to memory of 4760 4596 putty.exe 100 PID 4596 wrote to memory of 4760 4596 putty.exe 100 PID 4596 wrote to memory of 2944 4596 putty.exe 101 PID 4596 wrote to memory of 2944 4596 putty.exe 101 PID 4596 wrote to memory of 2944 4596 putty.exe 101 PID 4596 wrote to memory of 2944 4596 putty.exe 101 PID 4596 wrote to memory of 2944 4596 putty.exe 101 PID 4596 wrote to memory of 2944 4596 putty.exe 101 PID 4596 wrote to memory of 2944 4596 putty.exe 101 PID 4596 wrote to memory of 2944 4596 putty.exe 101 PID 4596 wrote to memory of 2944 4596 putty.exe 101 PID 4596 wrote to memory of 2944 4596 putty.exe 101 PID 4596 wrote to memory of 2944 4596 putty.exe 101
Processes
-
C:\Users\Admin\AppData\Local\Temp\putty.exe"C:\Users\Admin\AppData\Local\Temp\putty.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4596 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAAMQAyADAA2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1932
-
-
C:\Users\Admin\AppData\Local\Temp\putty.exeC:\Users\Admin\AppData\Local\Temp\putty.exe purecrypter.exe2⤵PID:2712
-
-
C:\Users\Admin\AppData\Local\Temp\putty.exeC:\Users\Admin\AppData\Local\Temp\putty.exe purecrypter.exe2⤵PID:3356
-
-
C:\Users\Admin\AppData\Local\Temp\putty.exeC:\Users\Admin\AppData\Local\Temp\putty.exe purecrypter.exe2⤵PID:4852
-
-
C:\Users\Admin\AppData\Local\Temp\putty.exeC:\Users\Admin\AppData\Local\Temp\putty.exe purecrypter.exe2⤵PID:4544
-
-
C:\Users\Admin\AppData\Local\Temp\putty.exeC:\Users\Admin\AppData\Local\Temp\putty.exe purecrypter.exe2⤵PID:2316
-
-
C:\Users\Admin\AppData\Local\Temp\putty.exeC:\Users\Admin\AppData\Local\Temp\putty.exe purecrypter.exe2⤵PID:3716
-
-
C:\Users\Admin\AppData\Local\Temp\putty.exeC:\Users\Admin\AppData\Local\Temp\putty.exe purecrypter.exe2⤵PID:4760
-
-
C:\Users\Admin\AppData\Local\Temp\putty.exeC:\Users\Admin\AppData\Local\Temp\putty.exe purecrypter.exe2⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2944
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82